Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    24-09-2024 10:29

General

  • Target

    c0f8b5afad6fab4136affd308519c36e3779d597413d00e79e7f939bd7bae782.exe

  • Size

    1.1MB

  • MD5

    6c9e7815208530b2574368f8a70e5790

  • SHA1

    61d5d998abbbfe9c6efd9d38b8c99a3b48f8a7de

  • SHA256

    c0f8b5afad6fab4136affd308519c36e3779d597413d00e79e7f939bd7bae782

  • SHA512

    013b6ce1104d05cdd4587197c4e177ef13409db9c81084551450674833d3876a050035a4545a647a257538a2cb44aafaada534c9bfe8e2b5bcf6a9f2dcff134d

  • SSDEEP

    12288:o6MAg23QY02Vmv+TmTT8GlTiWqRZ6KTNnGP+l9+dMR4WrEXpPRTt+WHI9D1shsoY:oKsnZZvqmUNssUdHH5TI/DE/ScisNE

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c0f8b5afad6fab4136affd308519c36e3779d597413d00e79e7f939bd7bae782.exe
    "C:\Users\Admin\AppData\Local\Temp\c0f8b5afad6fab4136affd308519c36e3779d597413d00e79e7f939bd7bae782.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1884
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2788
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2788 -s 252
        3⤵
        • Program crash
        PID:2224

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1884-14-0x0000000074210000-0x00000000748FE000-memory.dmp

    Filesize

    6.9MB

  • memory/1884-1-0x0000000000010000-0x0000000000126000-memory.dmp

    Filesize

    1.1MB

  • memory/1884-0-0x000000007421E000-0x000000007421F000-memory.dmp

    Filesize

    4KB

  • memory/2788-9-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2788-13-0x0000000000400000-0x0000000000511000-memory.dmp

    Filesize

    1.1MB

  • memory/2788-11-0x0000000000400000-0x0000000000511000-memory.dmp

    Filesize

    1.1MB

  • memory/2788-16-0x0000000000400000-0x0000000000511000-memory.dmp

    Filesize

    1.1MB

  • memory/2788-8-0x0000000000400000-0x0000000000511000-memory.dmp

    Filesize

    1.1MB

  • memory/2788-7-0x0000000000400000-0x0000000000511000-memory.dmp

    Filesize

    1.1MB

  • memory/2788-5-0x0000000000400000-0x0000000000511000-memory.dmp

    Filesize

    1.1MB

  • memory/2788-4-0x0000000000400000-0x0000000000511000-memory.dmp

    Filesize

    1.1MB

  • memory/2788-3-0x0000000000400000-0x0000000000511000-memory.dmp

    Filesize

    1.1MB

  • memory/2788-6-0x0000000000400000-0x0000000000511000-memory.dmp

    Filesize

    1.1MB